Cisco RV220W SQL Injection Vulnerability

Cisco RV220W SQL Injection Vulnerability

CVE-2015-6319 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

SQL injection vulnerability in the web-based management interface on Cisco RV220W devices allows remote attackers to execute arbitrary SQL commands via a crafted header in an HTTP request, aka Bug ID CSCuv29574.

Learn more about our Cis Benchmark Audit For Cisco.